summaryrefslogtreecommitdiffstats
path: root/apps/s_client.c
AgeCommit message (Collapse)Author
2011-10-09Don't disable TLS v1.2 by default now.Dr. Stephen Henson
2011-05-11make kerberos work with OPENSSL_NO_SSL_INTERNDr. Stephen Henson
2011-05-09Initial TLS v1.2 client support. Include a default supported signatureDr. Stephen Henson
algorithms extension (including everything we support). Swicth to new signature format where needed and relax ECC restrictions. Not TLS v1.2 client certifcate support yet but client will handle case where a certificate is requested and we don't have one.
2011-04-29Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson
checking added, SHA256 PRF support added. At present only RSA key exchange ciphersuites work with TLS v1.2 as the new signature format is not yet implemented.
2011-04-29Initial "opaque SSL" framework. If an application definesDr. Stephen Henson
OPENSSL_NO_SSL_INTERN all ssl related structures are opaque and internals cannot be directly accessed. Many applications will need some modification to support this and most likely some additional functions added to OpenSSL. The advantage of this option is that any application supporting it will still be binary compatible if SSL structures change.
2011-03-12Fix warnings: signed/unisgned comparison, shadowing (in some cases globalDr. Stephen Henson
functions such as rand() ).
2011-03-12Add SRP support.Ben Laurie
2010-09-05Fixes to NPN from Adam Langley.Ben Laurie
2010-07-28Add Next Protocol Negotiation.Ben Laurie
2009-12-16New option to enable/disable connection to unpatched serversDr. Stephen Henson
2009-12-08Add ctrl and macro so we can determine if peer support secure renegotiation.Dr. Stephen Henson
2009-12-07Initial experimental TLSv1.1 supportDr. Stephen Henson
2009-11-11commit missing apps code for reneg fixDr. Stephen Henson
2009-08-12PR: 1997Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org DTLS timeout handling fix.
2009-06-30Use common verify parameters instead of the small ad-hoc subset inDr. Stephen Henson
s_client, s_server.
2009-05-17Update from 1.0.0-stable.Dr. Stephen Henson
2009-02-15Stop warning about use of *printf() without a format.Dr. Stephen Henson
2008-12-20Make no-engine work again.Dr. Stephen Henson
2008-11-24Update from stable-branch.Dr. Stephen Henson
2008-11-16Integrate J-PAKE and TLS-PSK. Increase PSK buffer size. Fix memory leaks.Ben Laurie
2008-11-12Update from stable branch.Dr. Stephen Henson
2008-10-26Add JPAKE.Ben Laurie
2008-10-22Allow detection of input EOF in quiet mode by adding -no_ign_eof optionLutz Jänicke
to s_client application. PR: #1761 Submitted by: David Woodhouse <dwmw2@infradead.org>
2008-10-19Fix Warning...Dr. Stephen Henson
2008-10-14Add XMPP STARTTLS support.Ben Laurie
2008-10-12Type-checked (and modern C compliant) OBJ_bsearch.Ben Laurie
2008-09-03Make no-tlsext compile.Dr. Stephen Henson
2008-06-03Add support for client cert engine setting in s_client app.Dr. Stephen Henson
Add appropriate #ifdefs round client cert functions in headers.
2008-03-16Fix a variety of warnings generated by some elevated compiler-fascism,Geoff Thorpe
OPENSSL_NO_DEPRECATED, etc. Steve, please double-check the CMS stuff...
2007-10-261. Changes for s_client.c to make it return non-zero exit code in caseDr. Stephen Henson
of handshake failure 2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH (required for s3_srvr to accept GOST client certificates). 3. Changes to EVP - adding of function EVP_PKEY_CTX_get0_peerkey - Make function EVP_PKEY_derive_set_peerkey work for context with ENCRYPT operation, because we use peerkey field in the context to pass non-ephemeral secret key to GOST encrypt operation. - added EVP_PKEY_CTRL_SET_IV control command. It is really GOST-specific, but it is used in SSL code, so it has to go in some header file, available during libssl compilation 4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data 5. Include des.h if KSSL_DEBUG is defined into some libssl files, to make debugging output which depends on constants defined there, work and other KSSL_DEBUG output fixes 6. Declaration of real GOST ciphersuites, two authentication methods SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST 7. Implementation of these methods. 8. Support for sending unsolicited serverhello extension if GOST ciphersuite is selected. It is require for interoperability with CryptoPro CSP 3.0 and 3.6 and controlled by SSL_OP_CRYPTOPRO_TLSEXT_BUG constant. This constant is added to SSL_OP_ALL, because it does nothing, if non-GOST ciphersuite is selected, and all implementation of GOST include compatibility with CryptoPro. 9. Support for CertificateVerify message without length field. It is another CryptoPro bug, but support is made unconditional, because it does no harm for draft-conforming implementation. 10. In tls1_mac extra copy of stream mac context is no more done. When I've written currently commited code I haven't read EVP_DigestSignFinal manual carefully enough and haven't noticed that it does an internal digest ctx copying. This implementation was tested against 1. CryptoPro CSP 3.6 client and server 2. Cryptopro CSP 3.0 server
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson
2007-09-23fix length parameter in SSL_set_tlsext_opaque_prf_input() callsBodo Möller
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller
(draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and bugfixes on the way. In particular, this fixes the buffer bounds checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext(). Note that the opaque PRF Input TLS extension is not compiled by default; see CHANGES.
2007-08-23Add usage message for -sess_out, -sess_inDr. Stephen Henson
2007-08-23Docs and usage messages for RFC4507bis support.Dr. Stephen Henson
2007-08-12Fix warnings.Dr. Stephen Henson
2007-08-11RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson
for OpenSSL.
2007-02-22Fix problem with multi line responses in -starttls by using a bufferingLutz Jänicke
BIO and BIO_gets().
2007-02-21Extend SMTP and IMAP protocol handling to perform the requiredLutz Jänicke
EHLO or CAPABILITY handshake before sending STARTTLS Submitted by: Goetz Babin-Ebell <goetz@shomitefo.de>
2007-02-18Updates from 0.9.8-stable branch.Dr. Stephen Henson
2007-02-16Add STARTTLS support for IMAP and FTP.Richard Levitte
Submitted by Kees Cook <kees@outflux.net>
2006-11-29replace macros with functionsNils Larsch
Submitted by: Tracy Camp <tracyx.e.camp@intel.com>
2006-09-17Overhaul of by_dir code to handle dynamic loading of CRLs.Dr. Stephen Henson
2006-06-15Call 'print_stuff' even if a handshake failed.Bodo Möller
2006-04-17If we include winsock2.h then FD_SET wants an unsigned type for an fd.Dr. Stephen Henson
2006-04-11Add BeOS support.Ulf Möller
PR: 1312 Submitted by: Oliver Tappe <zooey@hirschkaefer.de> Reviewed by: Ulf Moeller
2006-03-18check if con != NULL before using itNils Larsch
2006-03-15fix problems found by coverity: remove useless codeNils Larsch
2006-03-12use BIO_snprintf() instead of snprintf + use BIO_FP_TEXT for text outputNils Larsch
Submitted by: Gisle Vanem
2006-03-11fix signed vs. unsigned warningNils Larsch